首页> 美国卫生研究院文献>The Scientific World Journal >On Constructing Dynamic and Forward Secure Authenticated Group Key Agreement Scheme from Multikey Encapsulation Mechanism
【2h】

On Constructing Dynamic and Forward Secure Authenticated Group Key Agreement Scheme from Multikey Encapsulation Mechanism

机译:从多密钥封装机制构建动态转发安全认证组密钥协商方案

代理获取
本网站仅为用户提供外文OA文献查询和代理获取服务,本网站没有原文。下单后我们将采用程序或人工为您竭诚获取高质量的原文,但由于OA文献来源多样且变更频繁,仍可能出现获取不到、文献不完整或与标题不符等情况,如果获取不到我们将提供退款服务。请知悉。

摘要

The approach of instantiating authenticated group key exchange (GAKE) protocol from the multikey encapsulation mechanism (mKEM) has an important advantage of achieving classical requirement of GAKE security in one communication round. In spite of the limitations of this approach, for example, lack of forward secrecy, it is very useful in group environments when maximum communication efficiency is desirable. To enrich this mKEM-based GAKE construction, we suggest an efficient solution to convert this static GAKE framework into a partially dynamic scheme. Furthermore, to address the associated lack of forward-secrecy, we propose two variants of this generic construction which can also provide a means of forward secrecy at the cost of extra communication round. In addition, concerning associated implementation cost of deploying this generic GAKE construction in elliptic curve cryptosystem, we compare the possible instantiations of this model from existing mKEM algorithms in terms of the number of elliptic curve scalar multiplications.
机译:从多密钥封装机制(mKEM)实例化认证组密钥交换(GAKE)协议的方法具有一个重要优势,可以在一轮通信中达到GAKE安全的经典要求。尽管此方法存在局限性,例如缺乏前向保密性,但在需要最大通信效率的组环境中,此方法非常有用。为了丰富这种基于mKEM的GAKE结构,我们建议一种有效的解决方案,以将该静态GAKE框架转换为部分动态的方案。此外,为了解决相关的前向保密性不足,我们提出了这种通用结构的两个变体,它们还可以以额外的通信回合为代价提供前向保密的方法。此外,关于在椭圆曲线密码系统中部署此通用GAKE结构的相关实现成本,我们根据椭圆曲线标量乘法的数量比较了现有mKEM算法中该模型的可能实例。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
代理获取

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号